Home
last modified time | relevance | path

Searched refs:passwdlen (Results 1 – 14 of 14) sorted by relevance

/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/argon2/
H A Dpwhash_argon2id.c137 const char *const passwd, unsigned long long passwdlen, in crypto_pwhash_argon2id() argument
150 if (passwdlen > crypto_pwhash_argon2id_PASSWD_MAX || in crypto_pwhash_argon2id()
156 if (passwdlen < crypto_pwhash_argon2id_PASSWD_MIN || in crypto_pwhash_argon2id()
165 (uint32_t) 1U, passwd, (size_t) passwdlen, salt, in crypto_pwhash_argon2id()
180 unsigned long long passwdlen, in crypto_pwhash_argon2id_str() argument
186 if (passwdlen > crypto_pwhash_argon2id_PASSWD_MAX || in crypto_pwhash_argon2id_str()
192 if (passwdlen < crypto_pwhash_argon2id_PASSWD_MIN || in crypto_pwhash_argon2id_str()
211 unsigned long long passwdlen) in crypto_pwhash_argon2id_str_verify() argument
215 if (passwdlen > crypto_pwhash_argon2id_PASSWD_MAX) { in crypto_pwhash_argon2id_str_verify()
220 if (passwdlen < crypto_pwhash_argon2id_PASSWD_MIN) { in crypto_pwhash_argon2id_str_verify()
[all …]
H A Dpwhash_argon2i.c141 const char *const passwd, unsigned long long passwdlen, in crypto_pwhash_argon2i() argument
154 if (passwdlen > crypto_pwhash_argon2i_PASSWD_MAX || in crypto_pwhash_argon2i()
160 if (passwdlen < crypto_pwhash_argon2i_PASSWD_MIN || in crypto_pwhash_argon2i()
169 (uint32_t) 1U, passwd, (size_t) passwdlen, salt, in crypto_pwhash_argon2i()
184 unsigned long long passwdlen, in crypto_pwhash_argon2i_str() argument
190 if (passwdlen > crypto_pwhash_argon2i_PASSWD_MAX || in crypto_pwhash_argon2i_str()
196 if (passwdlen < crypto_pwhash_argon2i_PASSWD_MIN || in crypto_pwhash_argon2i_str()
215 unsigned long long passwdlen) in crypto_pwhash_argon2i_str_verify() argument
219 if (passwdlen > crypto_pwhash_argon2i_PASSWD_MAX) { in crypto_pwhash_argon2i_str_verify()
224 if (passwdlen < crypto_pwhash_argon2i_PASSWD_MIN) { in crypto_pwhash_argon2i_str_verify()
[all …]
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/
H A Dcrypto_pwhash.c130 const char * const passwd, unsigned long long passwdlen, in crypto_pwhash() argument
136 return crypto_pwhash_argon2i(out, outlen, passwd, passwdlen, salt, in crypto_pwhash()
139 return crypto_pwhash_argon2id(out, outlen, passwd, passwdlen, salt, in crypto_pwhash()
149 const char * const passwd, unsigned long long passwdlen, in crypto_pwhash_str() argument
152 return crypto_pwhash_argon2id_str(out, passwd, passwdlen, in crypto_pwhash_str()
158 const char * const passwd, unsigned long long passwdlen, in crypto_pwhash_str_alg() argument
163 return crypto_pwhash_argon2i_str(out, passwd, passwdlen, in crypto_pwhash_str_alg()
166 return crypto_pwhash_argon2id_str(out, passwd, passwdlen, in crypto_pwhash_str_alg()
176 unsigned long long passwdlen) in crypto_pwhash_str_verify() argument
180 return crypto_pwhash_argon2id_str_verify(str, passwd, passwdlen); in crypto_pwhash_str_verify()
[all …]
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/
H A Dpwhash_scryptsalsa208sha256.c160 unsigned long long passwdlen, in crypto_pwhash_scryptsalsa208sha256() argument
169 if (passwdlen > crypto_pwhash_scryptsalsa208sha256_PASSWD_MAX || in crypto_pwhash_scryptsalsa208sha256()
180 (const uint8_t *) passwd, (size_t) passwdlen, (const uint8_t *) salt, in crypto_pwhash_scryptsalsa208sha256()
188 const char *const passwd, unsigned long long passwdlen, in crypto_pwhash_scryptsalsa208sha256_str() argument
199 if (passwdlen > crypto_pwhash_scryptsalsa208sha256_PASSWD_MAX) { in crypto_pwhash_scryptsalsa208sha256_str()
203 if (passwdlen < crypto_pwhash_scryptsalsa208sha256_PASSWD_MIN || in crypto_pwhash_scryptsalsa208sha256_str()
217 if (escrypt_r(&escrypt_local, (const uint8_t *) passwd, (size_t) passwdlen, in crypto_pwhash_scryptsalsa208sha256_str()
242 const char *const passwd, unsigned long long passwdlen) in crypto_pwhash_scryptsalsa208sha256_str_verify() argument
256 if (escrypt_r(&escrypt_local, (const uint8_t *) passwd, (size_t) passwdlen, in crypto_pwhash_scryptsalsa208sha256_str_verify()
H A Dpbkdf2-sha256.c47 PBKDF2_SHA256(const uint8_t *passwd, size_t passwdlen, const uint8_t *salt, in PBKDF2_SHA256() argument
66 crypto_auth_hmacsha256_init(&PShctx, passwd, passwdlen); in PBKDF2_SHA256()
78 crypto_auth_hmacsha256_init(&hctx, passwd, passwdlen); in PBKDF2_SHA256()
H A Dcrypto_scrypt-common.c137 escrypt_r(escrypt_local_t *local, const uint8_t *passwd, size_t passwdlen, in escrypt_r() argument
178 if (escrypt_kdf(local, passwd, passwdlen, salt, saltlen, N, r, p, hash, in escrypt_r()
239 crypto_pwhash_scryptsalsa208sha256_ll(const uint8_t *passwd, size_t passwdlen, in crypto_pwhash_scryptsalsa208sha256_ll() argument
257 retval = escrypt_kdf(&local, passwd, passwdlen, salt, saltlen, N, r, p, buf, in crypto_pwhash_scryptsalsa208sha256_ll()
/freebsd/sys/contrib/libsodium/src/libsodium/include/sodium/
H A Dcrypto_pwhash_scryptsalsa208sha256.h83 unsigned long long passwdlen,
92 unsigned long long passwdlen,
100 unsigned long long passwdlen)
104 int crypto_pwhash_scryptsalsa208sha256_ll(const uint8_t * passwd, size_t passwdlen,
H A Dcrypto_pwhash.h105 const char * const passwd, unsigned long long passwdlen,
117 const char * const passwd, unsigned long long passwdlen,
123 const char * const passwd, unsigned long long passwdlen,
130 unsigned long long passwdlen)
H A Dcrypto_pwhash_argon2i.h94 unsigned long long passwdlen,
103 unsigned long long passwdlen,
110 unsigned long long passwdlen)
H A Dcrypto_pwhash_argon2id.h94 unsigned long long passwdlen,
103 unsigned long long passwdlen,
110 unsigned long long passwdlen)
/freebsd/sys/contrib/libsodium/test/default/
H A Dpwhash_scrypt.c14 size_t passwdlen; in tv() member
107 tests[i].passwdlen, (const unsigned char *) salt, in tv()
121 size_t passwdlen; in tv2() member
156 tests[i].passwdlen, (const unsigned char *) salt, in tv2()
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/nosse/
H A Dpwhash_scryptsalsa208sha256_nosse.c294 size_t passwdlen, const uint8_t *salt, size_t saltlen, in escrypt_kdf_nosse() argument
363 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, B_size); in escrypt_kdf_nosse()
372 PBKDF2_SHA256(passwd, passwdlen, B, B_size, 1, buf, buflen); in escrypt_kdf_nosse()
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/sse/
H A Dpwhash_scryptsalsa208sha256_sse.c309 escrypt_kdf_sse(escrypt_local_t *local, const uint8_t *passwd, size_t passwdlen, in escrypt_kdf_sse() argument
386 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, B_size); in escrypt_kdf_sse()
395 PBKDF2_SHA256(passwd, passwdlen, B, B_size, 1, buf, buflen); in escrypt_kdf_sse()
/freebsd/contrib/libpcap/rpcapd/
H A Ddaemon.c1264 uint32 usernamelen, passwdlen; in daemon_msg_auth_req() local
1287 passwdlen = ntohs(auth.slen2); in daemon_msg_auth_req()
1288 passwd = (char *) malloc (passwdlen + 1); in daemon_msg_auth_req()
1296 status = rpcapd_recv(pars->sockctrl, pars->ssl, passwd, passwdlen, &plen, errmsgbuf); in daemon_msg_auth_req()
1309 passwd[passwdlen] = '\0'; in daemon_msg_auth_req()